Thursday, March 28, 2024

Grandoreiro Banking Trojan Targeting Automotive, Chemicals Manufacturing Industries

The Grandoreiro is a banking trojan that has been identified recently by the security analysts at Zscalerin in recent attacks, and threat actors are using it as a vector for cyberattacks. 

Workers at the chemical manufacturing company in Spain and those working at the Mexican automotive and machinery manufacturing company are the targets of Grandoreiro.

Since at least 2017, this malware has been active in the wild and has been spreading. For Spanish-speaking users, it continues to be one of the most serious threats of its type.

Target Organizations

In June 2022, the new campaign began and is still in the process of being carried out. A new Grandoreiro malware variant has been deployed as part of this effort. 

A number of new features have been added to this new variant as well as a revamped command and control mechanism to make it more difficult to detect and analyze.

It is mainly Spanish-speaking countries, such as Mexico and Spain, where the threat actors are trying to exploit organizations that are located there.

This campaign aims to target the following industries:-

  • Chemicals Manufacturing
  • Automotive
  • Civil and Industrial Construction
  • Machinery
  • Logistics – Fleet management services

Capabilities of Grandoreiro

Malware on a host has several backdoor capabilities, which include the following:-

  • Keylogging
  • The ability to automatically update older versions and modules with newer versions
  • Using Web-Injects and restricting certain websites from being accessed
  • Execution of commands
  • Manipulating Windows
  • A specific URL is provided to the victim’s browser
  • Generating domains in C2 through the use of DGA 
  • Mimicking the movements of a mouse and keyboard

Infection

An email that purports to be from one of the following addresses is the first step in the infection chain:-

  • Attorney General’s Office of Mexico City 
  • The Spanish Public Ministry

Depending on what target you are trying to reach, all of this will vary. There are a number of topics that are discussed in the message:-

  • State refunds
  • Notices of litigation changes
  • Cancellation of mortgage loans

In these emails, victims are redirected to a website where they can download a ZIP archive that contains malicious code. By hiding the file in a PDF document, the attacker is able to trick the victim into launching the Grandoreiro loader module.

Now from a remote HTTP file server, the Delphi payload is fetched. The payload is downloaded as a compressed ZIP file of 9.2MB in size. 

As soon as it is extracted from the zip file, the loader is responsible for executing it. When the loader reaches this stage, it collects and sends the following key pieces of data to the C2 as part of the process:-

  • System information
  • List of installed AV programs
  • Cryptocurrency wallets
  • E-banking apps

There was a certificate whose signature was stolen from ASUSTEK that was used to sign the final payload. There are even instances where Grandoreiro prompts the victim to solve the CAPTCHA answers in order to run on the system infected.

Several anti-analysis and detection avoidance features are added to the malware in order to keep it from being detected. Establishing the foundation for more stealthy operations by laying the groundwork.

Sponsored: Rise of Remote Workers: A Checklist for Securing Your Network – Download Free White paper

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles